Re: [TLS] SHA-3 in SignatureScheme

Eric Rescorla <ekr@rtfm.com> Fri, 02 September 2016 11:34 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70FFC12D85D for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 04:34:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jxDq9JsJrmlD for <tls@ietfa.amsl.com>; Fri, 2 Sep 2016 04:34:25 -0700 (PDT)
Received: from mail-yb0-x22b.google.com (mail-yb0-x22b.google.com [IPv6:2607:f8b0:4002:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7BCD212D85E for <tls@ietf.org>; Fri, 2 Sep 2016 04:32:47 -0700 (PDT)
Received: by mail-yb0-x22b.google.com with SMTP id d205so15559098ybh.0 for <tls@ietf.org>; Fri, 02 Sep 2016 04:32:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=XEMBRS+2JNqqVhfQajj0cMK8604+hu5QlKNYvD4P/1c=; b=oTGINTqKNIUqOuaG/5hLenCrFpbS6G59xDCXIcYUSG4NlfswlesZtDQ9NDkHeKMxXP /0GC7UAKhsLLXBeuZ2+OIF2HQFoXEPMMfkOaVdX2nRLwwYSIXBIu4Ui9SHi1nHSTrqDq g8lD8T7gOnAwvpA5oZeR2DdaRNn8t6fSVllc8PZtSRPtlNZ3cgGkkggbb+bDctLiID7i zyfPqgY9nzyMDuC7btw3JjZL53y2Bk/TCUjGX4d2mtdF7jxgKWjr7KxmgrevMy0CfC0j iMjzgmcPJpwTn5mPds8gE1TYhvJl69mrp+Zt9ZIfmqzAmK5WuoRYCww0qqz/udSqpQm5 4pCA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XEMBRS+2JNqqVhfQajj0cMK8604+hu5QlKNYvD4P/1c=; b=KxBGV5yVZX1hQMWl+M2J/XeHslxNix3Cj4EYp3nqQ59vuQFeKuL9U6aLq9nTz5Brbx YV+hk54mzJX9oyzikDXpI5utWE0ISPyHermOjNWHl9uxhr43QsWAFCFery4nGVD4Cu1F MOc7ctQtB5ZjHXRzrw9/CfrNf7nPgOSpH9xLT2VX/w2BXdIDsJuEiFYaqpgS5Lq0JiKg CZXZV7PymRCnR3ahlHW4V6MtFBl9zF7WjcfJSHxku6FKbU2UHrwfdfDo/rSzioogde9t KGEFSkQOQg8nc26Tp0ydkd55aWbTkDyo8R/Kq+qfSyTi81NcjeERIGasXnZzzgkdnuFX fJaA==
X-Gm-Message-State: AE9vXwP53RuN1hcFmZrHKIMAcyKbdG6JXJ0lTyC2urTfllKFRZ6/KuAQNgq2SlBeDAJdfr0ARmuiIhcqkgrvdQ==
X-Received: by 10.37.35.134 with SMTP id j128mr17540888ybj.57.1472815966724; Fri, 02 Sep 2016 04:32:46 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.48.193 with HTTP; Fri, 2 Sep 2016 04:32:06 -0700 (PDT)
In-Reply-To: <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi>
References: <7755682.Cma8FBTrvx@pintsize.usersys.redhat.com> <e4182bf7b91e4a47ac8b5ebd32a4e035@XCH-RTP-006.cisco.com> <201609011922.19048.davemgarrett@gmail.com> <5669028.SHlsS5F4Qu@pintsize.usersys.redhat.com> <20160902104240.nnt27zfojtywfxpp@LK-Perkele-V2.elisa-laajakaista.fi>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 02 Sep 2016 04:32:06 -0700
Message-ID: <CABcZeBM-4=ostcAkDhM=jk1aRtXD4dXZKz_ymjShFWmStH3otQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: multipart/alternative; boundary="001a11429b76845f47053b84b0c1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/95hpWs5DxG05IQhXI1Q69aDYAp4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] SHA-3 in SignatureScheme
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Sep 2016 11:34:28 -0000

On Fri, Sep 2, 2016 at 3:42 AM, Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Fri, Sep 02, 2016 at 12:08:47PM +0200, Hubert Kario wrote:
> > On Thursday, 1 September 2016 19:22:18 CEST Dave Garrett wrote:
> > >
> > > The reason I see is that we currently specify exactly one valid hash
> > > algorithm (in a variety of sizes). The precedent argument is good
> enough
> > > for me. I think adding it in this document is definitely worth
> considering.
> > > I don't want to wait until SHA-2 is considered weak to provide an
> > > alternative, if we can avoid it.
> >
> > I've created a PR for it: https://github.com/tlswg/tls13-spec/pull/616
> >
> > I haven't changed any recommendations, the recommended hashes to
> implement are
> > still SHA-2 based, and I don't think we should change that given that
> > certificates just now are transitioning to SHA-256 because of
> incompatibility
> > fears.
>
> Just tweaking the signatures is not enough. There is also the PRF hash,
> and using weak hash there has, umm... rather bad consequences.
>
> I also don't see why this should be in TLS 1.3 spec, instead of being
> its own spec (I looked up how much process BS it would be to get the
> needed registrations: informative RFC would do).
>

I also am not following why we need to do this now. The reason we defined
SHA-2 in
a new RFC was because (a) SHA-1 was looking weak and (b) we had to make
significant
changes to TLS to allow the use of SHA-2. This does not seem to be that
case.

-Ekr


>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>